Back

Glasgow Smile: 2

About Release

Back to the Top

Download

Back to the Top
Please remember that VulnHub is a free community resource so we are unable to check the machines that are provided to us. Before you download, please read our FAQs sections dealing with the dangers of running unknown VMs and our suggestions for “protecting yourself and your network. If you understand the risks, please download!

Description

Back to the Top

Are you ready for Glasgow Smile 2? GS2 follows the philosophy of Glasgow Smile. It's a CTF vs OSCP.

If you are a newbie in Penetration Testing and afraid of OSCP preparation, do not worry. Glasgow Smile2 is supposed to be a kind of gym for OSCP machines.

The machine is designed to be a DC tribute but also a kind of real life techniques container. You will find also a bunch of ctf style challanges.

You need to have enough information about Linux enumeration, PTES and encryption for privileges escalation.

About the VM

Just download, extract and load the .ova file in VMware Workstation (tested on VMware Workstation 15.x.x)

The adapter is currently NAT, networking is configured for DHCP and IP will get assigned automatically

Contact

You can contact me on Hack the box (https://www.hackthebox.eu/profile/232477) or by email ([email protected]) for hints!

P.S If you liked my machines, offer me a coffee, I'll work on the next one! Thank you! ( https://www.buymeacoffee.com/mindsflee)

File Information

Back to the Top

Virtual Machine

Back to the Top

Networking

Back to the Top

Screenshots

Back to the Top